SAST/DAST 3

3 days ago


Seri Lingampally Telangana India Alignity Solutions Full time ₹ 10,00,000 - ₹ 12,00,000 per year

Do you love a career where you Experience, Grow & Contribute at the same time, while earning at least 10% above the market? If so, we are excited to have bumped onto you. Learn how we are redefining the meaning of work, and be a part of the team raved by Clients, Job -seekers and Employees.Jobseeker Video Testimonials Employee Glassdoor Reviews If you are an Application Security professional looking for excitement, challenge and stability in your work, then you would be glad to come across this page. We are an IT Solutions Integrator/Consulting Firm helping our clients hire the right professional for an exciting long term project. Here are a few details. Check if you are up for maximizing your earning/growth potential, leveraging our Disruptive Talent Solution.RequirementsExecute Dynamic Application Security Testing (DAST) on web applications and APIs, including configuring and optimizing login scripts for authenticated scans. Analyze and validate DAST findings by performing false positive reviews and manual verification to ensure precise vulnerability reporting. Optimize DAST scan configurations to achieve maximum coverage with minimal false positives, collaborating with development teams to accommodate unique workflows and application logic. Conduct secure code reviews and Static Application Security Testing (SAST) to detect vulnerabilities, insecure coding practices, and compliance deviations. Perform detailed false positive analysis on SAST results, confirming genuine risks and guiding development teams to address critical and actionable issues effectively. Benefits Visit us at ;\/span>. Alignity Solutions is an Equal Opportunity Employer, M/F/V/D. CEO Message: Click Here Clients Testimonial: Click Here



  • India Heptarc Technology Solution Full time

    Experience - 8+ years Job Type-Contract with client Location-Hyderabad/Bangalore **Job Description**: - Roles and Responsibilities: Perform SAST/SCA/DAST scans using industry vulnerability scanner SAST/SCA - Veracode, using supplied compiled binary, configure scan platform to correct scan for both static code CWE’s as well as SCA derived CVEs. Work will...


  • Bengaluru, India Tata Consultancy Services Full time

    Job Description Role: VAPT/ Pen Testing Location: Bangalore Type: Fulltime Years of experience: 5+ Years Interview Mode: In Person Date: 8th Nov 2025 Address: Bangalore- Think Campus Tata Consultancy Services, Think Campus, JRD Auditorium Cafeteria, Electronic City, Bangalore Roles and responsibilities: 1. Expertise and experience of conducting VAPT...

  • Technical Architect

    2 weeks ago


    india Tata Consultancy Services Full time

    Locations: ChennaiExperience: 14-22 YearsRole: Technical ArchitectRequired Technical Skill Set:Spring boot, spring cloud, API Gateway, Microservices, Apache ignite, Apache KafkaKnowledge of using SAST and DAST tools and Code Quality scanning toolsResponsibility:Architecting, Design and Development in delivering container-based applications and services to...

  • ENGINEER - ENGINEER

    2 weeks ago


    Pune, India Happiest Minds Technologies Full time

    Job Description **Job Description:** We are seeking a passionate and skilled Engineer specializing in Application Security. The ideal candidate will have a solid foundational knowledge in security practices and possess hands-on experience with various security tools and methodologies. This role is essential in ensuring the security of our applications and...


  • Bengaluru, India EdgeVerve Full time

    Job Description Job Title: Senior Product Security Engineer Experience: 10+Yrs Location: Bangalore Responsibilities: - Perform security assessment, vulnerability assessments and penetration tests on a wide variety of high critical web applications. - Perform DAST, analyze security issues and suggest remediations. - Perform web services and API security...


  • Hyderabad, Telangana, India, Telangana Photon Full time

    Application Security Engineer (Senior Officer)Reporting to the Global Head of Security, the Application Security Engineer plays a crucial role in leading our Application Security program, ensuring the highest level of security for our Engineering teams. The ideal candidate must have empathy for developers and intimately know the tools and workflows they use...


  • Bengaluru, Karnataka, India, Karnataka Mobileum Full time

    Role: Senior Security ExpertDepartment: Engineering / Development / R&DReports To: DevSecOps Lead (Techno-Managerial)Experience: 10-12 yearsAbout the Job: We are looking for a Senior Security Expert to drive AppSec practices, secure SDLC processes, and ISO 27001–aligned security controls across Engineering. The role focuses on implementing secure coding...


  • india QuEST Global Services Pte. Ltd Full time

    Quest Global is an organization at the forefront of innovation and one of the world’s fastest growing engineering services firms with deep domain knowledge and recognized expertise in the top OEMs across seven industries. We are a twenty-five-year-old company on a journey to becoming a centenary one, driven by aspiration, hunger and humility. We are...

  • Security Admin

    1 day ago


    India XCEEDANCE Full time

    **Qualifications** Graduate Professional security certificates min. one is mandatory CEH / Azure 500 / CCSP **Key Requirement for the Position** - Minimum 4-5 year of experience in Infrastructure domain. - Minimum 2 years of experience in Application testing, Vulnerability Assessment, Penetration testing, OWASP 10 testing. - Good knowledge on various...


  • India Photon Interactive Private limited Full time

    Job Description JOB DESCRIPTION Responsibilities - Shift left security efforts to build security into the software development lifecycle: - Conduct secure design reviews and threat modeling to identify and prioritize risks, attack surfaces, and vulnerabilities - Deploy and operationalize static (SAST), dynamic (DAST), dependency (SCA) and secrets scanning -...